Lucene search

K
ibmIBMF6110B8A3A2272DCC6EE363CBCD4908E25507D3619687D1B9112E695B65CF6C1
HistoryNov 07, 2018 - 5:10 a.m.

Security Bulletin: A security vulnerability has been identified in Apache Spark shipped with IBM Operations Analytics Predictive Insights (CVE-2018-11770)

2018-11-0705:10:01
www.ibm.com
6

4.2 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N

4.9 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

Summary

There is a vulnerability in Apache Spark®, Version 2.0.1 that is used by IBM Operations Analytics Predictive Insights 1.3.6.
IBM Operations Analytics Predictive Insights has addressed the applicable CVE.

Vulnerability Details

CVE-ID: CVE-2018-11770 Description: Apache Spark could allow a remote attacker to bypass security restrictions, caused by the exposure of REST APIs for job submission that are not controlled by authentication. An attacker could exploit this vulnerability to run a driver program without authenticating.
CVSS Base Score: 5.3
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/148257&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Also refer to external Disclosure URL specified below
<http://seclists.org/oss-sec/2018/q3/105&gt;
<https://spark.apache.org/security.html&gt;

Affected Products and Versions

IBM Operations Analytics Predictive Insights v1.3.6

Remediation/Fixes

For standalone masters, as is used with Predictive Insights, disable the REST API by setting spark.master.rest.enabled to false.
Set this in the file $SPARK_HOME/conf/spark-defaults.conf

Workarounds and Mitigations

None

4.2 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N

4.9 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

Related for F6110B8A3A2272DCC6EE363CBCD4908E25507D3619687D1B9112E695B65CF6C1